Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.mips.elf

Overview

General Information

Sample name:dlr.mips.elf
Analysis ID:1591962
MD5:2714e1d3d00ffa98cbd5865902cb6ff7
SHA1:859a0a725040892da8a0f781527ece903209c4a2
SHA256:97af2067f06b176733f192b23898ab4d04a00f348f7cc46749b171fa6bc73e2b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
HTTP GET or POST without a user agent
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591962
Start date and time:2025-01-15 16:45:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.mips.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/dlr.mips.elf
PID:5817
Exit Code:4
Exit Code Info:
Killed:False
Standard Output:
JELEAD
Standard Error:
  • system is lnxubuntu20
  • dlr.mips.elf (PID: 5817, Parent: 5743, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/dlr.mips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.mips.elfVirustotal: Detection: 15%Perma Link
Source: dlr.mips.elfReversingLabs: Detection: 21%
Source: global trafficHTTP traffic detected: GET /gmips HTTP/1.0Data Raw: 00 48 55 48 4e 4f 0a 00 00 00 00 00 Data Ascii: HUHNO
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.127.227
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.127.227
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.127.227
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.127.227
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.127.227
Source: global trafficHTTP traffic detected: GET /gmips HTTP/1.0Data Raw: 00 48 55 48 4e 4f 0a 00 00 00 00 00 Data Ascii: HUHNO
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: dlr.mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/syscall.S
Source: /tmp/dlr.mips.elf (PID: 5817)Queries kernel information via 'uname': Jump to behavior
Source: dlr.mips.elf, 5817.1.000055712f1fc000.000055712f283000.rw-.sdmpBinary or memory string: !/qU!/etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5817.1.000055712f1fc000.000055712f283000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5817.1.00007fff34e33000.00007fff34e54000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: dlr.mips.elf, 5817.1.00007fff34e33000.00007fff34e54000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/dlr.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.mips.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
dlr.mips.elf16%VirustotalBrowse
dlr.mips.elf21%ReversingLabsLinux.Downloader.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
87.120.127.227
unknownBulgaria
25206UNACS-AS-BG8000BurgasBGfalse
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
UNACS-AS-BG8000BurgasBG1736928425effdd3d663e7ae08ee64667d92e2866d7996db3d213458dc5837f6c732ac1388894.dat-decoded.exeGet hashmaliciousXWormBrowse
  • 87.120.116.179
Order Drawing.exeGet hashmaliciousRemcos, PureLog StealerBrowse
  • 87.120.116.245
Material Requirments.exeGet hashmaliciousRemcos, PureLog StealerBrowse
  • 87.120.116.245
preliminary drawing.pif.exeGet hashmaliciousRemcos, PureLog StealerBrowse
  • 87.120.127.120
5tCuNr661k.exeGet hashmaliciousRedLineBrowse
  • 87.120.120.86
5tCuNr661k.exeGet hashmaliciousRedLineBrowse
  • 87.120.120.86
shaLnqmyTS.exeGet hashmaliciousRedLineBrowse
  • 87.120.120.86
shaLnqmyTS.exeGet hashmaliciousRedLineBrowse
  • 87.120.120.86
zAGUEDGSTM.exeGet hashmaliciousRedLineBrowse
  • 87.120.120.86
WtZl31OLfA.exeGet hashmaliciousRemcos, GuLoaderBrowse
  • 87.120.116.187
No context
No context
No created / dropped files found
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
Entropy (8bit):4.729804840303292
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:dlr.mips.elf
File size:3'266 bytes
MD5:2714e1d3d00ffa98cbd5865902cb6ff7
SHA1:859a0a725040892da8a0f781527ece903209c4a2
SHA256:97af2067f06b176733f192b23898ab4d04a00f348f7cc46749b171fa6bc73e2b
SHA512:a3775474e3a19fa6d47bffbfdd603a39818ea17210888604988468a04836692962bec72208fbe0be67f0e3795c1bde4b0f9d209542bc5226981bdffa7f3878d3
SSDEEP:48:ngpEuQ2HyME1EXD/9LuEplnn2iGUUUGWQdXnfp1b/IeX6Ijq:ngpTHLEiMEpRnivp9I7Ijq
TLSH:586164862BA1AFF4E99AF23A033347306B9BE10606D0934EE19CD9501FE434D5D9DBE0
File Content Preview:.ELF.....................@.....4.........4. ...(.............@...@..... ... ............... .D. .D. ...T...p........dt.Q........................................0.....,...&... %0...0..... %.........D.%<...'..H...!...\..(!. ..$...<...'..,...!...\..(!. ..$..

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4004c0
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:1800
Section Header Size:40
Number of Section Headers:10
Header String Table Index:7
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.textPROGBITS0x4000a00xa00x5400x00x6AX0016
.rodataPROGBITS0x4005e00x5e00x400x10x32AMS004
.gotPROGBITS0x4406200x6200x540x40x10000003WAp0016
.bssNOBITS0x4406800x6740x100x00x3WA0016
.commentPROGBITS0x00x6740x480x00x0001
.mdebug.abi32PROGBITS0x480x6bc0x00x00x0001
.shstrtabSTRTAB0x00x6bc0x4a0x00x0001
.symtabSYMTAB0x00x8980x2c00x100x09154
.strtabSTRTAB0x00xb580x16a0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x6200x6204.98920x5R E0x10000.text .rodata
LOAD0x6200x4406200x4406200x540x702.40960x6RW 0x10000.got .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x4000a00SECTION<unknown>DEFAULT1
.symtab0x4005e00SECTION<unknown>DEFAULT2
.symtab0x4406200SECTION<unknown>DEFAULT3
.symtab0x4406800SECTION<unknown>DEFAULT4
.symtab0x00SECTION<unknown>DEFAULT5
.symtab0x480SECTION<unknown>DEFAULT6
.symtab0x00SECTION<unknown>DEFAULT7
.symtab0x00SECTION<unknown>DEFAULT8
.symtab0x00SECTION<unknown>DEFAULT9
_GLOBAL_OFFSET_TABLE_.symtab0x4406200OBJECT<unknown>DEFAULT3
__GI___errno_location.symtab0x4005c024FUNC<unknown>HIDDEN1
__GI_errno.symtab0x4406804OBJECT<unknown>HIDDEN4
__GI_h_errno.symtab0x4406844OBJECT<unknown>HIDDEN4
__bss_start.symtab0x4406740NOTYPE<unknown>DEFAULTSHN_ABS
__errno_location.symtab0x4005c024FUNC<unknown>DEFAULT1
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__start.symtab0x4004c056FUNC<unknown>DEFAULT1
__syscall_error.symtab0x40057072FUNC<unknown>HIDDEN1
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_edata.symtab0x4406740NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x4406900NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x4406804OBJECT<unknown>DEFAULT4
_fbss.symtab0x4406740NOTYPE<unknown>DEFAULTSHN_ABS
_fdata.symtab0x4406200NOTYPE<unknown>DEFAULTSHN_ABS
_ftext.symtab0x4000a00NOTYPE<unknown>DEFAULT1
_gp.symtab0x4486100NOTYPE<unknown>DEFAULTSHN_ABS
_gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
_h_errno.symtab0x4406844OBJECT<unknown>DEFAULT4
errno.symtab0x4406804OBJECT<unknown>DEFAULT4
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
h_errno.symtab0x4406844OBJECT<unknown>DEFAULT4
libc/sysdeps/linux/mips/syscall.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
run.symtab0x400210688FUNC<unknown>DEFAULT1
syscall.symtab0x400500108FUNC<unknown>DEFAULT1
utils_inet_addr.symtab0x4000a040FUNC<unknown>DEFAULT1
x__exit.symtab0x4000c828FUNC<unknown>DEFAULT1
xclose.symtab0x4000e428FUNC<unknown>DEFAULT1
xconnect.symtab0x40012876FUNC<unknown>DEFAULT1
xopen.symtab0x40010040FUNC<unknown>DEFAULT1
xread.symtab0x40019c40FUNC<unknown>DEFAULT1
xsocket.symtab0x4001c476FUNC<unknown>DEFAULT1
xwrite.symtab0x40017440FUNC<unknown>DEFAULT1
TimestampSource PortDest PortSource IPDest IP
Jan 15, 2025 16:46:07.712670088 CET4657080192.168.2.1587.120.127.227
Jan 15, 2025 16:46:07.717490911 CET804657087.120.127.227192.168.2.15
Jan 15, 2025 16:46:07.717560053 CET4657080192.168.2.1587.120.127.227
Jan 15, 2025 16:46:07.718563080 CET4657080192.168.2.1587.120.127.227
Jan 15, 2025 16:46:07.723366022 CET804657087.120.127.227192.168.2.15
Jan 15, 2025 16:46:29.117664099 CET804657087.120.127.227192.168.2.15
Jan 15, 2025 16:46:29.121144056 CET4657080192.168.2.1587.120.127.227
Jan 15, 2025 16:46:29.263211966 CET4657080192.168.2.1587.120.127.227
Jan 15, 2025 16:46:29.268019915 CET804657087.120.127.227192.168.2.15
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.154657087.120.127.22780
TimestampBytes transferredDirectionData
Jan 15, 2025 16:46:07.718563080 CET47OUTGET /gmips HTTP/1.0
Data Raw: 00 48 55 48 4e 4f 0a 00 00 00 00 00
Data Ascii: HUHNO


System Behavior

Start time (UTC):15:46:06
Start date (UTC):15/01/2025
Path:/tmp/dlr.mips.elf
Arguments:/tmp/dlr.mips.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c